Executive Summary

Informations
Name CVE-2015-7981 First vendor Publication 2015-11-24
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The png_convert_to_rfc1123 function in png.c in libpng 1.0.x before 1.0.64, 1.2.x before 1.2.54, and 1.4.x before 1.4.17 allows remote attackers to obtain sensitive process memory information via crafted tIME chunk data in an image file, which triggers an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7981

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 4
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-08.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-754.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL21057235.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0776-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0770-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ac8100927a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1d87313b7c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-39499d9af8.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-501493d853.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ec2ddd15d7.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0636-1.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_jan2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0433-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0431-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0099.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0101.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151209_libpng12_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-615.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2595.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2594.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2594.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2595.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0153.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2594.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2595.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151209_libpng_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-337-01.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-826.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-802.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2815-1.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2024-1.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2017-1.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3399.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-343.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77304
CONFIRM http://sourceforge.net/p/libpng/bugs/241/
http://sourceforge.net/projects/libpng/files/libpng10/1.0.64/
http://sourceforge.net/projects/libpng/files/libpng12/1.2.54/
http://sourceforge.net/projects/libpng/files/libpng14/1.4.17/
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
DEBIAN http://www.debian.org/security/2015/dsa-3399
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17262...
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17264...
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17266...
GENTOO https://security.gentoo.org/glsa/201611-08
MLIST http://www.openwall.com/lists/oss-security/2015/10/26/1
http://www.openwall.com/lists/oss-security/2015/10/26/3
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2594.html
http://rhn.redhat.com/errata/RHSA-2015-2595.html
https://access.redhat.com/errata/RHSA-2016:1430
SECTRACK http://www.securitytracker.com/id/1034393
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html
UBUNTU http://www.ubuntu.com/usn/USN-2815-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2021-05-04 12:43:11
  • Multiple Updates
2021-04-22 01:52:27
  • Multiple Updates
2020-05-23 00:47:21
  • Multiple Updates
2017-07-01 09:23:17
  • Multiple Updates
2016-12-07 21:24:56
  • Multiple Updates
2016-11-29 00:25:36
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-10-15 09:24:45
  • Multiple Updates
2016-09-23 09:23:47
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-06-10 00:26:02
  • Multiple Updates
2016-06-03 13:27:14
  • Multiple Updates
2016-06-03 09:25:53
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-17 13:23:45
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-02 13:27:16
  • Multiple Updates
2016-02-13 13:27:47
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-12-23 13:26:05
  • Multiple Updates
2015-12-16 13:26:34
  • Multiple Updates
2015-12-11 13:26:00
  • Multiple Updates
2015-12-05 13:27:42
  • Multiple Updates
2015-12-01 13:26:30
  • Multiple Updates
2015-11-25 21:27:39
  • Multiple Updates
2015-11-25 00:26:27
  • First insertion